Bug 694580

Summary: SSSD's man pages are missing information
Product: Red Hat Enterprise Linux 5 Reporter: kent lamb <klamb>
Component: sssdAssignee: Stephen Gallagher <sgallagh>
Status: CLOSED ERRATA QA Contact: Chandrasekar Kannan <ckannan>
Severity: medium Docs Contact:
Priority: medium    
Version: 5.8CC: benl, cevich, cww, dpal, grajaiya, jgalipea, kbanerje, prc, sgallagh, varekova
Target Milestone: rcKeywords: ManPageChange, Reopened
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: sssd-1.5.1-38.el5 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of:
: 742526 743918 (view as bug list) Environment:
Last Closed: 2012-02-21 06:22:38 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 742526, 743918    

Description kent lamb 2011-04-07 17:26:29 UTC
Description of problem:
There are 2 things that SSSD is missing:
1) sssd-ldap is missing examples of the SERVICE DISCOVERY list. NSCD used a space separated list. However, SSSD uses a comma separated list and does not accept a space separated list.  This is not documented.

2)sssd is missing meaning for exit codes.  Hard to troubleshoot problems without this information

Version-Release number of selected component (if applicable):

man sssd and man sssd-ldap

RHEL5 and 6

This is not resolved with the coming rebase to 1.5

Comment 1 Ivana Varekova 2011-04-08 10:36:23 UTC
Reassign to sssd component which is owner of both pages.

Comment 2 Stephen Gallagher 2011-04-13 18:36:26 UTC
1) See the Failover Syntax section of sssd-ldap(5)
   Failover Syntax
       The list of servers is given as a comma-separated list; any number of
       spaces is allowed around the comma. The servers are listed in order of
       preference. The list can contain any number of servers.
2) SSSD does not document the error codes because they're not defined. When the SSSD fails to start, an error message is printed to /var/log/sssd/sssd.log

Comment 3 Chris Evich 2011-05-23 20:33:24 UTC
Re-opening based on customer feedback:

My customer feels this 'see also' style is not accessible enough and that a simple change could help make usage more immediately clear.  Especially for users not already familiar with sssd configuration style.

They recommend updating the text from:
           Specifies the list of URIs of the LDAP servers to which...

To:
           Specifies the comma separated list of URIs of the LDAP servers...


Thanks.

Comment 5 Stephen Gallagher 2011-09-30 12:59:19 UTC
Upstream ticket:
https://fedorahosted.org/sssd/ticket/1024

Comment 6 Kaushik Banerjee 2011-12-21 11:32:06 UTC
Verified that the changes are present in sssd-ldap, sssd-krb5, sssd-ipa.

Verified in version:

# rpm -qi sssd | head
Name        : sssd                         Relocations: (not relocatable)
Version     : 1.5.1                             Vendor: Red Hat, Inc.
Release     : 47.el5                        Build Date: Tue 13 Dec 2011 07:19:10 PM IST
Install Date: Wed 14 Dec 2011 12:37:28 PM IST      Build Host: x86-007.build.bos.redhat.com
Group       : Applications/System           Source RPM: sssd-1.5.1-47.el5.src.rpm
Size        : 3679892                          License: GPLv3+
Signature   : (none)
Packager    : Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>
URL         : http://fedorahosted.org/sssd/
Summary     : System Security Services Daemon

Comment 7 errata-xmlrpc 2012-02-21 06:22:38 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2012-0164.html